openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2664-2
Rating:             important
References:         #1106341 #1107235 
Cross-References:   CVE-2017-15430 CVE-2018-16065 CVE-2018-16066
                    CVE-2018-16067 CVE-2018-16068 CVE-2018-16069
                    CVE-2018-16070 CVE-2018-16071 CVE-2018-16073
                    CVE-2018-16074 CVE-2018-16075 CVE-2018-16076
                    CVE-2018-16077 CVE-2018-16078 CVE-2018-16079
                    CVE-2018-16080 CVE-2018-16081 CVE-2018-16082
                    CVE-2018-16083 CVE-2018-16084 CVE-2018-16085
                    CVE-2018-16086 CVE-2018-16087 CVE-2018-16088
                   
Affected Products:
                    openSUSE Backports SLE-15
______________________________________________________________________________

   An update that fixes 24 vulnerabilities is now available.

Description:

   This update for Chromium to version 69.0.3497.81 fixes multiple issues.

   Security issues fixed (boo#1107235):

   - CVE-2018-16065: Out of bounds write in V8
   - CVE-2018-16066:Out of bounds read in Blink
   - CVE-2018-16067: Out of bounds read in WebAudio
   - CVE-2018-16068: Out of bounds write in Mojo
   - CVE-2018-16069:Out of bounds read in SwiftShader
   - CVE-2018-16070: Integer overflow in Skia
   - CVE-2018-16071: Use after free in WebRTC
   - CVE-2018-16073: Site Isolation bypass after tab restore
   - CVE-2018-16074: Site Isolation bypass using Blob URLS
   - Out of bounds read in Little-CMS
   - CVE-2018-16075: Local file access in Blink
   - CVE-2018-16076: Out of bounds read in PDFium
   - CVE-2018-16077: Content security policy bypass in Blink
   - CVE-2018-16078: Credit card information leak in Autofill
   - CVE-2018-16079: URL spoof in permission dialogs
   - CVE-2018-16080: URL spoof in full screen mode
   - CVE-2018-16081: Local file access in DevTools
   - CVE-2018-16082: Stack buffer overflow in SwiftShader
   - CVE-2018-16083: Out of bounds read in WebRTC
   - CVE-2018-16084: User confirmation bypass in external protocol handling
   - CVE-2018-16085: Use after free in Memory Instrumentation
   - CVE-2017-15430: Unsafe navigation in Chromecast (boo#1106341)
   - CVE-2018-16086: Script injection in New Tab Page
   - CVE-2018-16087: Multiple download restriction bypass
   - CVE-2018-16088: User gesture requirement bypass

   The re2 regular expression library was updated to the current version
   2018-09-01.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15:

      zypper in -t patch openSUSE-2018-979=1



Package List:

   - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

      libre2-0-20180901-bp150.3.3.1
      libre2-0-debuginfo-20180901-bp150.3.3.1
      re2-debugsource-20180901-bp150.3.3.1
      re2-devel-20180901-bp150.3.3.1

   - openSUSE Backports SLE-15 (aarch64 x86_64):

      chromedriver-69.0.3497.81-bp150.2.4.1
      chromedriver-debuginfo-69.0.3497.81-bp150.2.4.1
      chromium-69.0.3497.81-bp150.2.4.1
      chromium-debuginfo-69.0.3497.81-bp150.2.4.1
      chromium-debugsource-69.0.3497.81-bp150.2.4.1

   - openSUSE Backports SLE-15 (aarch64_ilp32):

      libre2-0-64bit-20180901-bp150.3.3.1
      libre2-0-64bit-debuginfo-20180901-bp150.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-15430.html
   https://www.suse.com/security/cve/CVE-2018-16065.html
   https://www.suse.com/security/cve/CVE-2018-16066.html
   https://www.suse.com/security/cve/CVE-2018-16067.html
   https://www.suse.com/security/cve/CVE-2018-16068.html
   https://www.suse.com/security/cve/CVE-2018-16069.html
   https://www.suse.com/security/cve/CVE-2018-16070.html
   https://www.suse.com/security/cve/CVE-2018-16071.html
   https://www.suse.com/security/cve/CVE-2018-16073.html
   https://www.suse.com/security/cve/CVE-2018-16074.html
   https://www.suse.com/security/cve/CVE-2018-16075.html
   https://www.suse.com/security/cve/CVE-2018-16076.html
   https://www.suse.com/security/cve/CVE-2018-16077.html
   https://www.suse.com/security/cve/CVE-2018-16078.html
   https://www.suse.com/security/cve/CVE-2018-16079.html
   https://www.suse.com/security/cve/CVE-2018-16080.html
   https://www.suse.com/security/cve/CVE-2018-16081.html
   https://www.suse.com/security/cve/CVE-2018-16082.html
   https://www.suse.com/security/cve/CVE-2018-16083.html
   https://www.suse.com/security/cve/CVE-2018-16084.html
   https://www.suse.com/security/cve/CVE-2018-16085.html
   https://www.suse.com/security/cve/CVE-2018-16086.html
   https://www.suse.com/security/cve/CVE-2018-16087.html
   https://www.suse.com/security/cve/CVE-2018-16088.html
   https://bugzilla.suse.com/1106341
   https://bugzilla.suse.com/1107235

-- 

openSUSE: 2018:2664-2: important: chromium

September 22, 2018
An update that fixes 24 vulnerabilities is now available.

Description

This update for Chromium to version 69.0.3497.81 fixes multiple issues. Security issues fixed (boo#1107235): - CVE-2018-16065: Out of bounds write in V8 - CVE-2018-16066:Out of bounds read in Blink - CVE-2018-16067: Out of bounds read in WebAudio - CVE-2018-16068: Out of bounds write in Mojo - CVE-2018-16069:Out of bounds read in SwiftShader - CVE-2018-16070: Integer overflow in Skia - CVE-2018-16071: Use after free in WebRTC - CVE-2018-16073: Site Isolation bypass after tab restore - CVE-2018-16074: Site Isolation bypass using Blob URLS - Out of bounds read in Little-CMS - CVE-2018-16075: Local file access in Blink - CVE-2018-16076: Out of bounds read in PDFium - CVE-2018-16077: Content security policy bypass in Blink - CVE-2018-16078: Credit card information leak in Autofill - CVE-2018-16079: URL spoof in permission dialogs - CVE-2018-16080: URL spoof in full screen mode - CVE-2018-16081: Local file access in DevTools - CVE-2018-16082: Stack buffer overflow in SwiftShader - CVE-2018-16083: Out of bounds read in WebRTC - CVE-2018-16084: User confirmation bypass in external protocol handling - CVE-2018-16085: Use after free in Memory Instrumentation - CVE-2017-15430: Unsafe navigation in Chromecast (boo#1106341) - CVE-2018-16086: Script injection in New Tab Page - CVE-2018-16087: Multiple download restriction bypass - CVE-2018-16088: User gesture requirement bypass The re2 regular expression library was updated to the current version 2018-09-01.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15: zypper in -t patch openSUSE-2018-979=1


Package List

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64): libre2-0-20180901-bp150.3.3.1 libre2-0-debuginfo-20180901-bp150.3.3.1 re2-debugsource-20180901-bp150.3.3.1 re2-devel-20180901-bp150.3.3.1 - openSUSE Backports SLE-15 (aarch64 x86_64): chromedriver-69.0.3497.81-bp150.2.4.1 chromedriver-debuginfo-69.0.3497.81-bp150.2.4.1 chromium-69.0.3497.81-bp150.2.4.1 chromium-debuginfo-69.0.3497.81-bp150.2.4.1 chromium-debugsource-69.0.3497.81-bp150.2.4.1 - openSUSE Backports SLE-15 (aarch64_ilp32): libre2-0-64bit-20180901-bp150.3.3.1 libre2-0-64bit-debuginfo-20180901-bp150.3.3.1


References

https://www.suse.com/security/cve/CVE-2017-15430.html https://www.suse.com/security/cve/CVE-2018-16065.html https://www.suse.com/security/cve/CVE-2018-16066.html https://www.suse.com/security/cve/CVE-2018-16067.html https://www.suse.com/security/cve/CVE-2018-16068.html https://www.suse.com/security/cve/CVE-2018-16069.html https://www.suse.com/security/cve/CVE-2018-16070.html https://www.suse.com/security/cve/CVE-2018-16071.html https://www.suse.com/security/cve/CVE-2018-16073.html https://www.suse.com/security/cve/CVE-2018-16074.html https://www.suse.com/security/cve/CVE-2018-16075.html https://www.suse.com/security/cve/CVE-2018-16076.html https://www.suse.com/security/cve/CVE-2018-16077.html https://www.suse.com/security/cve/CVE-2018-16078.html https://www.suse.com/security/cve/CVE-2018-16079.html https://www.suse.com/security/cve/CVE-2018-16080.html https://www.suse.com/security/cve/CVE-2018-16081.html https://www.suse.com/security/cve/CVE-2018-16082.html https://www.suse.com/security/cve/CVE-2018-16083.html https://www.suse.com/security/cve/CVE-2018-16084.html https://www.suse.com/security/cve/CVE-2018-16085.html https://www.suse.com/security/cve/CVE-2018-16086.html https://www.suse.com/security/cve/CVE-2018-16087.html https://www.suse.com/security/cve/CVE-2018-16088.html https://bugzilla.suse.com/1106341 https://bugzilla.suse.com/1107235--


Severity
Announcement ID: openSUSE-SU-2018:2664-2
Rating: important
Affected Products: openSUSE Backports SLE-15

Related News